Accellion appliances under attack
The Risky Biz newsletter for February 2, 2021...Accellion’s decades-old file transfer appliance is used in all the places you wish it wasn’t.
Accellion’s decades-old file transfer appliance is used in all the places you wish it wasn’t.
These Soap Box editions of the show are wholly sponsored, which means everyone you hear in one of these editions, paid to be here.
This edition of the show is brought to you by Material Security. Basically what they do is lock up your cloud-based email. They use Google and Microsoft’s APIs to redact sensitive information from your mail spool – or even redact entire messages from your spool, like, say, anything over a month old – and then kick you up to an auth challenge when you want to access that mail.
It’s a product that recognises that email isn’t just a vector – often it’s an attacker’s target.
On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:
This week’s show is brought to you by Cmd Security, the Linux security company. Its focus has traditionally been on restricting the type of bash commands users can enter. It’s like a control plane for Linux systems. But some of its customers manage their Linux endpoints through different, non-bash entry points. So they’ve added some features to their product to deal with that, which has also resulted in them having an IDR capability. It’s all pretty sensible stuff though, and Cmd co-founder and CEO Jake King will be along to talk us through all of that.
SonicWall customers are on high alert after the company disclosed its internal network was compromised in an attack that abused vulnerabilities in its own SSL-VPN remote access products.
On this week’s show Dmitri Alperovitch, Sherrod DeGrippo and Joe Slowik join host Patrick Gray to talk through the week’s news:
COVID-19 vaccine documents stolen from Europe’s pharmaceutical regulator were altered before being published in a cybercrime forum, in what now looks like an effort to erode trust in Europe’s COVID-19 vaccination program.
Joe Slowik and Katie Nickels are guest co-hosts in this week’s edition of the show. They join Patrick Gray to talk about:
These Soap Box editions of the show are wholly sponsored. If that’s not your thing and you’re looking for the weekly news edition of the show, just scroll one show back in your feed.
This soap box edition is brought to you by AttackIQ. They make a Breach and Attack Simulation platform that’s designed to test the effectiveness of your security controls by simulating bad things in your environment.
Carl Wright and Jonathan Reiber are joining us in this edition of the show. These days he’s AttackIQ’s senior director of cybersecurity and strategy but he previously served as a former Chief Strategy Officer for Cyber Policy in the Office of the Secretary of Defense.
They joined the show to talk through their work in mapping NIST 800-53 to the MITRE ATT&CK framework. Enjoy!
Two of America’s most respected mastheads allege that attackers were able to poison a SolarWinds software update in early 2020 via the company’s use of JetBrains TeamCity, but there’s some critical details missing in this story.
On this week’s show, Patrick Gray talks to Joe Slowik and Dmitri Alperovitch about the APT campaign that impacted the US government and FireEye via SolarWinds’ supply chain.
Alex Stamos also joins the show to chime in more generally on supply chain interference before discussing some other news, like:
You don’t get to choose how Russia hacks you.
On this week’s show Patrick and Adam Boileau discuss the week’s security news, including:
The NSA has warned that an unnamed Russian state-backed actor has been observed exploiting bugs in VMware’s endpoint and identity management solutions.
Soap Box podcasts like this one are wholly sponsored. This edition of the Soap Box is brought to you by VMRay. They make a virtualised sandbox that initially found a market with DFIR professionals, but these days is being used for all sorts of things.
VMRay’s cofounders – CEO Carsten Willems and CTO Ralf Hund – joined host Patrick Gray to talk through the history of the sandbox tech arms race.
On this week’s show Patrick and Adam Boileau discuss the week’s security news, including:
Ransomware attacks are so rife and so costly that insurers are exploring ways to exclude ransom payments from their policies.
On this week’s show Patrick and Mark Piper discuss the week’s security news, including:
The UK Government has thrown a coming out party for its National Cyber Force (NCF), a military unit with a similar remit to US Cyber Command, confirming that the capability can be used in offensive security operations against criminal targets.
This is not an edition of the weekly news show, scroll back one episode in your podcast feed if you’re looking for that. Rhis is a wholly sponsored podcast brought to you by Bugcrowd.
Bugcrowd’s CEO Ashish Gupta joins us in this edition of the Soap Box. He’s been the CEO over there for about three years, taking the reins from our friend Casey Ellis who moved into the CTO position.
As you’re about to hear, the bug bounty companies have moved on from the days when they just provided the simple service of running bug bounty competitions for their clients. What’s emerging is a much more nuanced product mix designed to extract as much usefulness as possible out of the testers registered on their platforms.
On this week’s show Patrick and Adam discuss the week’s security news, including: